temporalio/documentation

go.temporal.io/sdk-v1.21.1: 1 vulnerabilities (highest severity is: 7.5)

Closed this issue · 0 comments

Vulnerable Library - go.temporal.io/sdk-v1.21.1

Path to dependency file: /sample-apps/go/yourapp/go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.7.0.mod,/go/pkg/mod/cache/download/golang.org/x/net/@v/v0.7.0.mod,/go/pkg/mod/cache/download/golang.org/x/net/@v/v0.7.0.mod

Found in HEAD commit: b9819aed243b2e381a50ebbfeeadaf5753447af4

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (go.temporal.io/sdk-v1.21.1 version) Remediation Possible**
CVE-2023-39325 High 7.5 detected in multiple dependencies Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-39325

Vulnerable Libraries - golang.org/x/net-v0.5.0, golang.org/x/net-v0.7.0

golang.org/x/net-v0.5.0

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.5.0.zip

Path to dependency file: /sample-apps/go/features/cancellation/go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.5.0.mod

Dependency Hierarchy:

  • go.temporal.io/sdk-v1.21.1 (Root Library)
    • github.com/grpc-ecosystem/go-grpc-middleware-v1.3.0
      • golang.org/x/net-v0.5.0 (Vulnerable Library)

golang.org/x/net-v0.7.0

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.7.0.zip

Path to dependency file: /sample-apps/go/features/sessions/go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.7.0.mod,/go/pkg/mod/cache/download/golang.org/x/net/@v/v0.7.0.mod,/go/pkg/mod/cache/download/golang.org/x/net/@v/v0.7.0.mod

Dependency Hierarchy:

  • go.temporal.io/sdk-v1.21.1 (Root Library)
    • google.golang.org/grpc-v1.52.3
      • golang.org/x/net-v0.7.0 (Vulnerable Library)

Found in HEAD commit: b9819aed243b2e381a50ebbfeeadaf5753447af4

Found in base branch: main

Vulnerability Details

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the Server.MaxConcurrentStreams setting and the ConfigureServer function.

Publish Date: 2023-10-11

URL: CVE-2023-39325

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pkg.go.dev/vuln/GO-2023-2102

Release Date: 2023-10-11

Fix Resolution: go1.20.10, go1.21.3, golang.org/x/net - v0.17.0